A technique for combining biometric identification with digital certificates for electronic authentication called biometric certificates. The technique includes the management of biometric certificates through the use of a biometric certificate management system. biometric certificates may be used in any electronic transaction requiring authentication of the participants. biometric data is pre-stored in a biometric database of the biometric certificate management system by receiving data corresponding to physical characteristics of registered users through a biometric input device. Subsequent transactions to be conducted over a network have biometric certificates generated from the physical characteristics of a current user, which is then appended to the transaction, and which then authenticates the user by comparison against the pre-stored biometric data of the physical characteristics of users in the biometric database.

Patent
   6202151
Priority
May 09 1997
Filed
Dec 31 1997
Issued
Mar 13 2001
Expiry
Dec 31 2017
Assg.orig
Entity
Large
280
25
all paid
26. An electronic transaction stored in a computer-readable medium, comprising:
transaction data corresponding to a transaction performed by a user; and
a biometric digital signature including a hash value signal encrypted using a private key corresponding to the user, the hash value signal including the transaction data, biometric data obtained from the user and corresponding to a physical condition of the user, and a public key corresponding to the user subjected to a hashing function.
24. A method for generating an electronic transaction involving a user, comprising:
receiving transaction data relating to an electronic transaction;
obtaining biometric data corresponding to a physical condition of the user;
generating a biometric certificate from the transaction data, the biometric data, and a public key corresponding to the user;
generating a hash value signal from the biometric certificate using a hash function;
encrypting the hash value signal, using a private key corresponding to the user, to form a biometric digital signature;
generating a transaction signal, corresponding to the electronic transaction, by appending the biometric digital signature to the transaction data; and
transmitting the transaction signal over a network for authentication of the electronic transaction.
25. A method for authenticating an electronic transaction involving a user, comprising:
receiving a transaction signal from a network, the transaction signal including transaction data relating to an electronic transaction and a biometric digital signature, the biometric digital signature including a hash value signal encrypted using a private key corresponding to the user, the hash value signal including the transaction data, biometric data obtained from the user and corresponding to a physical condition of the user, and a public key corresponding to the user subjected to a hashing function;
decrypting the received transaction signal using a private key;
de-hashing the decrypted transaction signal using an inverse of the hashing function;
isolating the biometric data from the de-hashed transaction signal;
retrieving pre-registered biometric data corresponding to the user from a biometric database;
comparing the biometric data to the pre-registered biometric data to generate an authentication decision signal based on the comparison; and
identifying the electronic transaction as one of authentic from the user and fraudulent based on the authentication decision signal.
15. A method for authenticating electronic transactions involving a user, comprising:
receiving transaction data relating to an electronic transaction;
obtaining biometric data corresponding to a physical condition of the user;
generating a biometric certificate from the transaction data, the biometric data, and a public key corresponding to the user;
generating a hash value signal by processing the biometric certificate using a hash function;
generating a biometric digital signature from the hash value signal and a private key corresponding to the user;
generating a transaction signal, corresponding to the electronic transaction, from the biometric digital signature and the transaction data;
processing the transaction signal to extract the biometric certificate;
isolating the biometric data from the extracted biometric certificate;
retrieving pre-registered biometric data corresponding to the user from a biometric database;
comparing the biometric data to the pre-registered biometric data to generate an authentication decision signal based on the comparison; and
determining whether the electronic transaction involves the user based on the authentication decision signal.
14. A system for authenticating electronic transactions involving a user, comprising:
means for receiving transaction data relating to an electronic transaction;
means for obtaining biometric data corresponding to a physical condition of the user;
means for generating a biometric certificate from the transaction data, the biometric data, and a public key corresponding to the user;
means for generating a hash value signal from the biometric certificate using a hash function;
means for generating a biometric digital signature from the hash value signal and a private key corresponding to the user;
means for generating a transaction signal, corresponding to the electronic transaction, from the biometric digital signature and the transaction data;
means for processing the transaction signal to extract the biometric certificate;
means for isolating the biometric data from the extracted biometric certificate;
means for retrieving pre-registered biometric data corresponding to the user from a biometric database;
means for comparing the biometric data to the pre-registered biometric data to generate an authentication decision signal based on the comparison; and
means for identifying the electronic transaction as one of authentic from the user and fraudulent.
1. A system for authenticating electronic transactions involving a user, comprising:
a transaction input device configured to receive transaction data relating to an electronic transaction;
a biometric input device configured to generate biometric data corresponding to a physical condition of the user;
a biometric certificate generator configured to generate a biometric certificate from the transaction data, the biometric data, and a public key corresponding to the user;
a hash function generator configured to generate a hash value signal from the biometric certificate using a hash function;
a registration authority configured to generate a biometric digital signature from the hash value signal and a private key corresponding to the user;
an electronic transaction generator configured to generate a transaction signal, corresponding to the electronic transaction to be transmitted over a network, from the biometric digital signature and the transaction data;
a receiver configured to receive the transaction signal from the network and process the received transaction signal to extract the biometric certificate; and
a biometric certificate management system configured to certify the electronic transaction as being from the user, including:
a biometric data extractor configured to isolate the biometric data from the extracted biometric certificate, and
a classifier configured to retrieve pre-registered biometric data corresponding to the user from a biometric database, compare the biometric data to the pre-registered biometric data, generate an authentication decision signal based on the comparison, and provide the authentication decision signal to the receiver to permit the receiver to determine whether the electronic transaction involves the user.
2. The system of claim 1, wherein the biometric input device includes at least one of:
an iris reader configured to obtain a visual image of an iris of the user,
a hand geometry reader configured to obtain a visual image of a geometry of a hand of the user,
a retinal reader configured to obtain a visual image of a retina of the user,
a facial reader configured to obtain a visual image of a face of the user,
a body information extractor configured to obtain body data from the user, and
a sound transducer configured to capture speech from the user.
3. The system of claim 1, wherein the biometric certificate generator includes:
a concatenator configured to combine the transaction data, the biometric data, and the public key to form the biometric certificate.
4. The system of claim 3, wherein the concatenator includes an adder.
5. The system of claim 1, wherein the hash function generator is configured to subject the biometric certificate to a one-way hashing function to form the hash value signal.
6. The system of claim 1, wherein the registration authority is configured to encrypt the hash value signal using the private key to generate the biometric digital signature.
7. The system of claim 1, wherein the electronic transaction generator includes:
a concatenator configured to combine the biometric digital signature and the transaction data to form the transaction signal.
8. The system of claim 7, wherein the concatenator includes an adder.
9. The system of claim 1, wherein the electronic transaction generator is further configured to transmit the transaction signal over the network.
10. The system of claim 1, wherein the receiver is configured to decrypt the received transaction signal using a private key.
11. The system of claim 1, wherein the receiver is configured to subject the received transaction signal to an inverse of the hashing function.
12. The system of claim 1, wherein the receiver is configured to decrypt the received transaction signal and to subject the decrypted transaction signal to an inverse of the hashing function.
13. The system of claim 1, wherein the classifier includes one of a neural network, a fuzzy logic classifier, and a processor.
16. The method of claim 15, wherein the obtaining includes:
capturing at least one of a visual image of an iris of the user, a visual image of a geometry of a hand of the user, a visual image of a retina of the user, a visual image of a face of the user, body data from the user, and speech from the user.
17. The method of claim 15, wherein the generating a biometric certificate includes:
combining the transaction data, the biometric data, and the public key to form the biometric certificate.
18. The method of claim 15, wherein the generating a hash value signal includes:
subjecting the biometric certificate to a one-way hashing function.
19. The method of claim 15, wherein the generating a biometric digital signature includes:
encrypting the hash value signal using the private key.
20. The method of claim 15, wherein the generating a transaction signal includes:
combining the biometric digital signature and the transaction data to form the transaction signal.
21. The method of claim 15, wherein the processing the transaction signal includes:
decrypting the transaction signal using a private key.
22. The method of claim 15, wherein the processing the transaction signal includes:
subjecting the transaction signal to an inverse of the hashing function.
23. The method of claim 15, the processing the transaction signal includes:
decrypting the transaction signal, and
subjecting the decrypted transaction signal to an inverse of the hashing function.

this application claim benefit to Provisional application 60/046,012 filed May 9, 1997 which claim benefit to Provisional application 60/055,534 filed Aug. 13, 1997.

1. Field of the Invention

This disclosure relates generally to the field of secure communications, and in particular to the issuance and management of certificates for authenticating messages.

2. Description of Related Art

The use of computer networks and telecommunication systems for various transactions has markedly increased in recent years. Traditional transactions such as shopping, purchasing, banking, and investment services have experienced growth in new directions due to the application of computers and telecommunications.

While traditional transactions have heretofore been conducted typically on a person-to-person basis, many telecommunication-based transactions are conducted remotely and sight-unseen; i.e. the participants in telecommunication-based transactions may never meet.

With such telecommunication-based transactions, there is an increasing need to recognize and verify the authenticity of a remote user of electronic services, including such services involving consumers of all types of electronic transactions such as purchases over the Internet, home banking, electronic transfers of funds, and electronic brokerage services. Such electronic transactions may also involve users of remote repositories of data, for example, to access classified records, medical records, billing records, and unclassified but sensitive data, such as company records. Other relevant areas requiring adequate or even absolute security include authentication of signers of electronic documents such as contracts. In general, any electronic service of value, provided over a local network or a public network, requires authentication of the requester in order to protect the value of the service. More valuable services typically require a greater degree of authentication.

Historically, access to electronic services has been provided through identification techniques such as account names and authentication techniques such as personal identification numbers (PINs) and passwords. Such authentication techniques have not proven to be very secure since PINs and passwords are often easily guessed, hard to remember, or subject to discovery by exhaustive automated searches. Recently, digital certificates have emerged as a leading candidate for authenticating electronic transactions.

Ideally, a digital certificate, such as those defined by the X.509 and ANSI X.9 standards, allows users or buyers and sellers to authenticate electronic documents and electronic transactions in a manner analogous to the authentication of documents by a Notary Public in person-to-person transactions. The combination of cryptographic techniques, including public key cryptography, and the use of digital certificates provides greater integrity, privacy and a degree of authentication for on-line electronic transactions which instills a greater level of confidence in the electronic services consumer.

For example, such authenticating certificates in the prior art may be generated by concatenating a message and a public key with a set 10 of data as shown in FIG. 1, which may be in a sequence and which may include a unique subject ID 12 corresponding to the subject; that is, the individual or entity such as a corporation, having the public key. As shown in FIG. 1, other fields in the set 10 of data may include a version number, a serial number for the certificate with respect to a sequence of generated certificates, the name of the issuer, a validity period to determine an expiration of validity of the certificate, a subject name identifying the user or individual sending the transaction, a unique issuer ID number, and other data extensions indicating privileges and attributes of the certificate, such as access privileges.

The unique subject ID 12 of the user may include M bits representing, for example, a social security number or a password associated with the user sending the transaction. Typically, M≈50 bits≈6 bytes or less.

The authenticating certificate, being the concatenation of the set 10 of data with the public key and the transaction data, is then processed, for example, using a hash function such as a one-way hashing function, to generate a hashed value. The hashed value is then signed; that is, encrypted, using the private key of the user to generate a digital signature 14. The digital signature 14 is then appended to the authenticating certificate and the message, such as an electronic transaction, for transmission over, for example, a network.

The X.509 and ANSI X.9 standards described above incorporate a hash function to generate unique digital signatures 14 from a respective set 10 of data. Such one-way hashing functions enable the transaction data to be computationally infeasible to derive solely from the hash value.

While the use in the prior art of authenticating certificates incorporating digital certificates improves transactions employing electronic authentication, it still falls short of actually authenticating a human transactor, such as a consumer. Instead, such digital certificates in the prior art only authenticate the private cryptographic key used in the transaction or signature. Since private keys are physically stored on computers and/or electronic storage devices, such private keys are not physically related to the entities associated with the private keys. For example, a private key is assigned to an entity, which may be a group of people, an organization such as a company, or even groups of organizations, and so private keys are not limited to actual human individuals.

Identification indicia of individuals may be subdivided into two broad categories: indicia based on the physical characteristics of the individual, that is, what the individual is; and indicia based on assigned information, that is, what another individual has associated with the identified individual, or what the identified individual chooses with which to be associated. The first category having physical indicia relates to the biometric data of an individual, and includes characteristic features such as genetic composition, fingerprints, hand geometry, iris and retinal appearance, etc., which are unique to each individual, with known exceptions such as the identical genetic compositions of twins.

The second category having assigned indicia includes information which the individual knows and/or is charged with memorizing and divulging for authentication, such as social security number, mother's maiden name, access codes such as long distance calling card numbers, and personal passwords. The second category also includes information and/or objects which the individual owns and/or is charged with carrying and divulging for authentication, such as driver's licenses and passports.

Private keys are assigned indicia. Accordingly, the lack of physical identification of a human transactor with a private key is a flaw in authentication techniques in the prior art using such private keys. Other authentication and security techniques in the prior art are similarly flawed, since many authentication and security techniques rely on identification indicia of the second category.

Techniques are known in the art for authenticating an individual based on identification indicia of the first category; that is, by physical characteristics. For example, U.S. Pat. No. 4,641,349 to Flom et al. discloses a system for performing iris recognition. Typically, such physical characteristics identifying techniques require complicated computational operations for the capture and accurate classification of physical characteristics, since such physical characteristics are unique to each individual. Accordingly, the identification indicia for such physical characteristics generally requires a relatively large amount of memory to store and classify such identification indicia.

Heretofore, the relatively large computational demands of authentication techniques based on physical characteristics has prevented such authentication techniques from being implemented in electronic transactions.

It is recognized herein that the application of biometric identification and classification techniques to the authentication of electronic transactions provides for increased security and accuracy.

A biometric certification system and method are disclosed herein which implements an end-to-end security mechanism binding the biometric identification of consumers with digital certificates. The biometric certification system authenticates electronic transactions involving a user, and includes a biometric input device which responds to a set of physical characteristics of the user, and generates corresponding first biometric data related to the physical condition of the user. A hash function generator receives the first biometric data and generates a hash value signal from the first biometric data.

A registration authority generates a digital biometric certificate signal from a private key signal and from the hash value signal which incorporates the first biometric data. An electronic transaction generator responds to the digital biometric certificate signal and to transaction data to generate a data signal corresponding to the electronic transaction to be transmitted over a network. A receiver responds to the data signal received from the network and operates to extract the digital biometric certificate signal.

A biometric certification management system certifies the electronic transaction as being from the user, with the biometric certification management system including: a biometric data extractor which responds to the digital biometric certificate to isolate the first biometric data from the digital biometric certificate signal; and a classifier which responds to the first biometric data and to second biometric data retrieved from a biometric database and corresponding to the user. The classifier operates to compare the first biometric data to the second biometric data, and to generate an authentication decision signal corresponding to the comparison of the first and second biometric data. The receiver responds to the authentication decision and processes the electronic transaction as being authentic from the user or as being fraudulent.

The features of the disclosed biometric certification system and method are readily apparent and are to be understood by referring to the following detailed description of the preferred embodiments of the present invention, taken in conjunction with the accompanying drawings, in which:

FIG. 1 illustrates an authenticating certificate in the prior art;

FIG. 2 illustrates a biometric certificate of the disclosed biometric certification system and method; and

FIGS. 3-4 are block diagrams of the disclosed biometric certification system.

Referring in specific detail to the drawings, with common reference numbers identifying similar or identical elements, steps, and features, as shown in FIG. 2 the present disclosure describes a biometric certification system and method for generating biometric certificates from a set 16 of data, including a unique subject ID 18 and biometric data 20. A digital signature 22 generated using the biometric data 20 as described below is appended to the set 16 of data to form the biometric certificate, as shown in FIG. 2.

The disclosed biometric certification system 24 is shown in FIGS. 3-4. It has a set of input devices, including a biometric input device 26, a user data input device 28, and a transaction data input device 30. The biometric input device 26 generates first biometric data from the physical characteristics of the user, such as fingerprints, hand geometry, iris and retinal appearance, and speech patterns.

The biometric input device 26 may include visual cameras and/or other visual readers to input fingerprints, hand geometry, iris appearance, and retinal appearance. For example, companies such as IDENTIX, FUJITSU, and AUTHENTEC provide such equipment for reading fingerprints, while RECOGNITION SYSTEMS provides equipment to read hand geometry. EYE-DENTIFY is an example of a company which provides retinal imaging devices, while IRISCAN and SENSAR are examples of companies which provide iris imaging devices.

Alternatively, the biometric input device 26 may be adapted to receive audio characteristics of a user. For example, a microphone in conjunction with a speech digitizer may be used to receive and digitize speech. Such companies as BBN, T-NETIX, and ALPHA-TEL provide such equipment for receiving and digitizing speech to generate corresponding biometric data.

Biometric input devices known in the art may be used to receive other physical characteristics such as facial and body appearance via, for example, a camera, as well as the genetic composition of the user by means of genetic material gathering procedures, such as blood lancets.

The biometric certificate as shown in FIG. 2 may be generated by concatenating transaction data, a public key, and the set 16 of data, including the biometric data 20, using a first concatenator 32, which may be embodied as an adder. The transaction data is received from the transaction data input device 30 corresponding to the electronic transaction such as an electronic funds transfer. The set 16 of data is input through the user data input device 28 which may be in a sequence, as shown in FIG. 2, and which may include a unique subject ID 18 corresponding to the subject; that is, the individual or entity such as a corporation, having the public key. The set 16 of data also includes various other fields described above with respect to FIG. 1.

The biometric data 20 is obtained directly from the physical characteristics of the subject through the biometric input device 26. The unique subject ID 18 of the user may include M bits, in which typically M≈50 bits≈6 bytes or less, while the biometric data 20 typically includes much more data than the unique subject ID 18. Generally, the biometric data 20 has N bits in which N is about 64 bits or more; that is, about 6 bytes or more. In fact, the amount of the biometric data 20 is unlimited; for example, a fingerprint may be visually scanned to any resolution to obtain key fingerprint aspects which uniquely distinguish fingerprints, or alternatively to obtain data representing pixels of the entire fingerprint. Accordingly, the biometric data 20 may require large amounts of memory for storage such as 2 kB or even 4 MB. Accordingly, in the preferred embodiment, N is much greater than M.

The authenticating certificate, being the concatenation of the set 16 of data, including the biometric data 20, with the public key and the transaction data, is then processed, for example, using a hash function 34, such as a one-way hashing function, to generate a hashed value. RSA and SHA-1 are examples of public key cryptographic methods and one-way hashing which may be used for such encryption and hashing functions. The RSA method is described, for example, in U.S. Pat. No. 4,405,829 to Rivest et al., which is incorporated herein by reference. The SHA-1 method is described, for example, in U.S. Pat. No. 5,623,545 to Childs et al., which is incorporated herein by reference.

The hashed value is then sent to a registration authority (RA) 36 having a biometric certificate generator 38, in which the hashed value is signed; that is, encrypted, using the private key of the user to generate a digital signature 22, incorporating the biometric data 20. Using a second concatenator 40, which may be an adder circuit, the digital signature 22 is then appended to the transaction data from the transaction data input device 30 for transmission over, for example, a network 42 or the Internet.

Referring to FIG. 4, after receiving the electronic transaction from the network 42, a receiver 44 decrypts the electronic transaction using its private key, de-hashes the decrypted electronic transaction using an inverse 45 of the hash function 34, and extracts the biometric certificate 46 from the de-hashed data using a biometric certificate extractor 46, which may be an adder or a subtractor circuit for separating the biometric certificate from the rest of the data.

The receiver 44 then sends the biometric certificate to a biometric certificate management system (BCMS) 48 for authentication thereof. The BCMS includes a biometric data extractor 50 which extracts the first biometric data from the biometric certificate. The biometric data extractor 50 may be an adder or a subtractor circuit, which then applies to a classifier 52 the first biometric data allegedly corresponding (before authentication) to the user.

The BCMS 48 also accesses a biometric database 54 to obtain pre-stored biometric data from registered users identified by the user data, such as the unique subject ID 18 provided in the biometric certificate 20. After obtaining second biometric data corresponding to the user,-the BCMS 48 applies the second biometric data to the classifier 52 for classification with respect to the first biometric data.

The classifier 52 may be a comparator, or alternatively a software routine or other hardware/software devices implementing data matching techniques, for comparing the biometric data to obtain a decision value. Alternatively, the classifier 52 may be a trained neural network 53 and/or a fuzzy logic classifier for classifying whether or not, within an error tolerance, the first and second biometric data were obtained from the same individual using biometric input devices. Such classification methods for authentication of images and data sequences using neural networks are described, for example, in U.S. Pat. No. 5,619,620 to Eccles, which is incorporated herein by reference.

The classifier 52 then generates an authentication decision, which may be logic values corresponding to YES or NO, or TRUE or FALSE, indicating verification of the authenticity of the user sending the electronic transaction. Alternatively, the authentication decision may be a numerical value, for example, corresponding to a percentage of confidence of authenticity.

The receiver 44 then responds to the authentication decision to process the electronic transaction; for example, an electronic funds transfer. The receiver 44 may include a predetermined threshold of, for example, 98% authenticity, to be exceeded in order to proceed with the processing of the electronic transaction.

Using biometric certificates, cross-over error rates for identification and authentication may be below about 2.0%, and may even be as low as about 0.5%. The application of more advanced biometric input devices 26 and classifiers 52 known in the art may obtain substantially perfect authentication of any individual from the global population.

The disclosed biometric certification system 24 and method may include electronic transactions using a network as described in commonly assigned U.S. Pat. application No. 08/770,824, filed Dec. 20, 1996 and entitled "VIRTUAL CERTIFICATE AUTHORITY, which is incorporated herein by reference. Such a system can be adapted to include the use of biometric certificates as described herein for cryptographically binding the biometric data of a user with identification information to form such biometric certificates. The use of public key technology allows the transaction/signature authentication process to be done either centrally or remotely, depending upon the needs of the transaction.

The disclosed biometric certification system 24 and method may also be used for authenticating such cryptographic binding at the time of the electronic transaction or during electronic signature verification.

Prior to use of the disclosed biometric certification system 24 and method, the biometric database 54 is built using, for example, a registration process in which individuals are required to provide proof of identity; that is, identification information such as a birth certificate, a driver's license, current bank account data, credit card account data, etc. to be provided to the registration authority 36. Once the RA 36 is satisfied with such proof, the identification information is entered into the BCMS.48, and biometric measurement is then taken concurrently using at least one biometric input device 26.

Such stored biometric measurements form the pre-stored biometric data in the biometric database 54 which corresponds to the pre-registered individuals who have undergone the registration process described above. Accordingly, pre-registered individuals may be properly authenticated, while unregistered individuals are rejected, within the cross-over error rate.

While the disclosed biometric certification system and method is particularly shown and described herein with reference to the preferred embodiments, it is to be understood that various modifications in form and detail may be made therein without departing from the scope and spirit of the present invention. Accordingly, modifications, such as any examples suggested herein, but not limited thereto, are to be considered within the scope of the present invention.

Musgrave, Clyde, Dulude, Robert S.

Patent Priority Assignee Title
10027707, Sep 19 2005 JPMORGAN CHASE BANK, N.A. System and method for anti-phishing authentication
10032240, Nov 08 2013 International Business Machines Corporation Executing electronic contract on NFC enabled mobile devices
10033530, Nov 08 2013 International Business Machines Corporation Executing electronic contract on NFC enabled mobile devices
10057068, May 28 2013 Hitachi, LTD Biometric signature system, signature verification method, registration terminal, signature generation terminal, and signature verification device
10079677, Jun 05 2015 Apple Inc Secure circuit for encryption key generation
10114939, Sep 22 2014 CA, INC Systems and methods for secure communications between devices
10122710, Apr 19 2012 PQ SOLUTIONS LIMITED Binding a data transaction to a person's identity using biometrics
10148726, Jan 24 2014 JPMORGAN CHASE BANK, N.A. Initiating operating system commands based on browser cookies
10185936, Jun 22 2000 JPMorgan Chase Bank, National Association Method and system for processing internet payments
10204704, Feb 03 2009 Systems and methods for biometrically retrieving medical information
10242363, Aug 11 2014 MasterCard International Incorporated Systems and methods for performing payment card transactions using a wearable computing device
10275780, Nov 24 1999 JPMORGAN CHASE BANK, N A Method and apparatus for sending a rebate via electronic mail over the internet
10277401, Jun 07 2007 SMART COSMOS SOLUTIONS INC Systems and methods for authenticating and providing anti-counterfeiting features for important documents
10332114, Nov 30 1999 Apple Inc. Methods, systems and apparatuses for secure transactions
10339294, Mar 15 2013 JPMORGAN CHASE BANK, N.A. Confidence-based authentication
10380374, Apr 20 2001 JPMORGAN CHASE BANK, N.A. System and method for preventing identity theft or misuse by restricting access
10454675, Dec 22 2003 ASSA ABLOY AB Trusted and unsupervised digital certificate generation using a security token
10484172, Jun 05 2015 Apple Inc Secure circuit for encryption key generation
10523431, Jun 05 2015 Apple Inc. Secure circuit for encryption key generation
10554648, Sep 21 2009 Halo Wearables, LLC Calibration of a wearable medical device
10567377, May 23 2016 Pomian & Corella, LLC Multifactor privacy-enhanced remote identification using a rich credential
10686864, Jan 24 2014 JPMORGAN CHASE BANK, N.A. Initiating operating system commands based on browser cookies
10762501, Jun 29 2009 JPMORGAN CHASE BANK, N.A. System and method for partner key management
10785026, Nov 08 2013 International Business Machines Corporation Executing electronic contract on NFC enabled mobile devices
10868672, Jun 05 2015 Apple Inc Establishing and verifying identity using biometrics while protecting user privacy
10902425, Dec 29 2017 Walmart Apollo, LLC System and method for biometric credit based on blockchain
10911427, Sep 21 2009 Reconfiguration of a wearable medical device
11017468, Apr 27 2006 BGC Partners, Inc. Systems and methods for providing non-fully-transparent markets
11140171, Jun 05 2015 Apple Inc Establishing and verifying identity using action sequences while protecting user privacy
11157626, May 29 2019 Northrop Grumman Systems Corporation Bi-directional chain of trust network
11418347, Oct 20 2016 Wells Fargo Bank, N.A. Biometric electronic signature tokens
11575514, Apr 08 2020 Samsung Electronics Co., Ltd. Electronic device and method of controlling the same
11764954, Jun 05 2015 Apple Inc. Secure circuit for encryption key generation
11847699, Apr 27 2006 BGC Partners, Inc. Systems and methods for providing non-fully-transparent markets
11895239, Oct 20 2016 Wells Fargo Bank, N.A. Biometric electronic signature tokens
6483929, Jun 08 2000 Halo Wearables, LLC Method and apparatus for histological and physiological biometric operation and authentication
6505193, Dec 01 1999 IRIDIAN TECHNOLOGIES, INC System and method of fast biometric database searching using digital certificates
6507912, Jan 27 1999 International Business Machines Corporation Protection of biometric data via key-dependent sampling
6591002, Jul 29 1997 Open Invention Network, LLC Association of finger pores and macrofeatures for identification of individuals
6594376, Nov 28 1994 Open Invention Network, LLC Tokenless electronic transaction system
6662166, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic debit and credit transactions
6738912, Jun 29 2001 Method for securing data relating to users of a public-key infrastructure
6758394, Jul 09 2001 Infonox On The Web Identity verification and enrollment system for self-service devices
6763459, Jan 14 2000 Hewlett Packard Enterprise Development LP Lightweight public key infrastructure employing disposable certificates
6774908, Oct 03 2000 CREATIVE FRONTIER, INC System and method for tracking an object in a video and linking information thereto
6789189, Aug 04 2000 First Data Corporation Managing account database in ABDS system
6802002, Jan 14 2000 Hewlett Packard Enterprise Development LP Method and apparatus for providing field confidentiality in digital certificates
6816596, Jan 14 2000 Microsoft Technology Licensing, LLC Encrypting a digital object based on a key ID selected therefor
6820199, Nov 09 1998 First Data Corporation Sending electronic transaction message, digital signature derived therefrom, and sender identity information in AADS system
6820202, Nov 09 1998 Boston Scientific Scimed, Inc Account authority digital signature (AADS) system
6829708, Mar 27 1999 Microsoft Technology Licensing, LLC Specifying security for an element by assigning a scaled value representative of the relative security thereof
6851054, Aug 04 2000 First Data Corporation Account-Based digital signature (ABDS) system for authenticating entity access to controlled resource
6879966, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic financial transactions via a third party identicator
6892302, Aug 04 2000 First Data Corporation Incorporating security certificate during manufacture of device generating digital signatures
6915430, Aug 04 2000 First Data Corporation Reliably identifying information of device generating digital signatures
6920435, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
6920561, Mar 31 2000 Lenovo PC International Method and system for enabling free seating using biometrics through a centralized authentication
6938156, Aug 04 2000 First Data Corporation ABDS system and verification status for authenticating entity access
6950940, Aug 04 2000 First Data Corporation ABDS method utilizing security information in authenticating entity access
6952773, Aug 04 2000 First Data Corporation Requesting execution of instructions on accounts in ABDS system
6957336, Aug 04 2000 First Data Corporation Establishing initial PuK-linked account database
6959381, Aug 04 2000 First Data Corporation Central key authority (CKA) database for user accounts in ABDS system
6978369, Aug 04 2000 First Data Corporation Person-centric account-based digital signature system
6980670, Feb 09 1998 Open Invention Network, LLC Biometric tokenless electronic rewards system and method
6981154, Nov 09 1998 First Data Corporation Account authority digital signature (AADS) accounts
6983368, Aug 04 2000 First Data Corporation Linking public key of device to information during manufacture
6985608, Nov 28 1994 Open Invention Network, LLC Tokenless electronic transaction system
7010683, Jan 14 2000 HEWLETT-PACKARD DEVELOPMENT COMPANY L P Public key validation service
7010691, Aug 04 2000 First Data Corporation ABDS system utilizing security information in authenticating entity access
7028185, Aug 04 2000 First Data Corporation Managing database for identifying to recipients security features of devices generating digital signatures
7047414, Aug 04 2000 First Data Corporation Managing database for reliably identifying information of device generating digital signatures
7047416, Nov 09 1998 First Data Corporation Account-based digital signature (ABDS) system
7058817, Jul 02 1999 JPMORGAN CHASE BANK, N A ; CHASE MANHATTAN BANK, THE System and method for single sign on process for websites with multiple applications and services
7059516, Aug 31 2000 Sony Corporation Person authentication system, person authentication method, information processing apparatus, and program providing medium
7082533, Aug 04 2000 First Data Corporation Gauging risk in electronic communications regarding accounts in ABDS system
7096354, Aug 04 2000 First Data Corporation Central key authority database in an ABDS system
7099850, Sep 21 2001 JPMORGAN CHASE BANK, N A Methods for providing cardless payment
7103576, Sep 21 2001 JPMORGAN CHASE BANK, N A System for providing cardless payment
7120607, Jun 16 2000 Lenovo PC International Business system and method using a distorted biometrics
7127606, Nov 09 1998 First Data Corporation Account-based digital signature (ABDS) system
7133792, Jun 08 2000 Halo Wearables, LLC Method and apparatus for calibration over time of histological and physiological biometric markers for authentication
7143174, Jun 12 2002 JPMORGAN CHASE BANK, N A Method and system for delayed cookie transmission in a client-server architecture
7143284, Aug 04 2000 First Data Corporation ABDS method and verification status for authenticating entity access
7152045, Nov 28 1994 Open Invention Network, LLC Tokenless identification system for authorization of electronic transactions and electronic transmissions
7155614, Jul 02 1999 System and method for single sign on process for websites with multiples applications and services
7158038, Feb 16 2004 Funai Electric Co., Ltd. Monitoring system and method
7197168, Jul 12 2001 Apple Inc Method and system for biometric image assembly from multiple partial biometric frame scans
7200749, Aug 04 2000 First Data Corporation Method and system for using electronic communications for an electronic contract
7219236, Feb 26 2003 VALTRUS INNOVATIONS LIMITED Administering a security system
7246243, May 16 2000 NEC Corporation Identification system and method for authenticating user transaction requests from end terminals
7246244, May 14 1999 FUSIONARC, INC , A DELAWARE CORPORATION Identity verification method using a central biometric authority
7246263, Sep 20 2000 JPMORGAN CHASE BANK, N A ; JPMorgan Chase Bank System and method for portal infrastructure tracking
7246324, May 23 2002 JPMORGAN CHASE BANK, N A Method and system for data capture with hidden applets
7248719, Nov 28 1994 Open Invention Network, LLC Tokenless electronic transaction system
7254711, Apr 05 2001 Nippon Telegraph and Telephone Corporation Network authentication system, method, and program, service providing apparatus, certificate authority, and user terminal
7257228, Nov 09 1998 First Data Corporation Account authority digital signature (AADS) system using encoded information
7266839, Jul 12 2001 JPMORGAN CHASE BANK, N A System and method for providing discriminated content to network users
7269726, Jan 14 2000 Hewlett Packard Enterprise Development LP Lightweight public key infrastructure employing unsigned certificates
7274804, May 30 2002 Activcard Ireland Limited Method and apparatus for hashing data
7287158, Aug 31 2000 Sony Corporation Person authentication system, person authentication method, information processing apparatus, and program providing medium
7319987, Aug 29 1996 Open Invention Network, LLC Tokenless financial access system
7321864, Nov 04 1999 JPMORGAN CHASE BANK, N A System and method for providing funding approval associated with a project based on a document collection
7333946, Sep 01 2000 Nokia Technologies Oy Ticketing with printing option
7340600, Jan 14 2000 Hewlett Packard Enterprise Development LP Authorization infrastructure based on public key cryptography
7353383, Mar 18 2002 JPMORGAN CHASE BANK, N A System and method for single session sign-on with cryptography
7373512, Mar 27 2000 Entrust Limited Method and apparatus for providing information security to prevent digital signature forgery
7376838, Jul 17 2003 JP Morgan Chase Bank Method for controlled and audited access to privileged accounts on computer systems
7409543, Mar 30 2000 HID GLOBAL CORPORATION Method and apparatus for using a third party authentication server
7412061, Mar 27 1999 Microsoft Technology Licensing, LLC Encrypting a digital object on a key ID selected therefor
7421696, Dec 22 2003 JP Morgan Chase Bank Methods and systems for managing successful completion of a network of processes
7426530, Jun 12 2000 CHASE BANK USA, NATIONAL ASSOCIATION System and method for providing customers with seamless entry to a remote server
7441123, Mar 23 2001 Halo Wearables, LLC Method and apparatus for characterizing and estimating the parameters of histological and physiological biometric markers for authentication
7444672, Feb 09 2006 JPMORGAN CHASE BANK, N.A. System and method for single sign on process for websites with multiple applications and services
7454624, May 15 2002 BIO-key International, Inc. Match template protection within biometric security systems
7461265, Feb 09 2006 JPMORGAN CHASE BANK, N.A. System and method for single sign on process for websites with multiple applications and services
7464880, May 23 2000 Silverbrook Research Pty LTD Method and system for online purchasing using coded marks
7472171, Jun 21 2002 JPMorgan Chase Bank, National Association Method and system for determining receipt of a delayed cookie in a client-server architecture
7490239, Jan 07 2005 First Data Corporation Facilitating digital signature based on ephemeral private key
7500272, Aug 04 2000 First Data Corporation Manufacturing unique devices that generate digital signatures
7502938, Jul 25 2002 BIO-key International, Inc. Trusted biometric device
7519821, Nov 09 1998 First Data Corporation Account authority digital signature (AADS) system
7529927, Mar 27 1999 Microsoft Technology Licensing, LLC Specifying security for an element by assigning a scaled value representative of the relative security thereof
7536352, Nov 28 1994 Open Invention Network, LLC Tokenless biometric electronic financial transactions via a third party identicator
7536557, Mar 22 2001 Halo Wearables, LLC Method for biometric authentication through layering biometric traits
7549050, Nov 09 1998 First Data Corporation Sending electronic transaction message for entity information account, digital signature derived therefrom, and sender identity information in AADS system
7552333, Aug 04 2000 First Data Corporation Trusted authentication digital signature (tads) system
7558407, Nov 28 1994 Open Invention Network, LLC Tokenless electronic transaction system
7558965, Aug 04 2000 First Data Corporation Entity authentication in electronic communications by providing verification status of device
7565329, May 31 2000 International Business Machines Corporation Biometric financial transaction system and method
7590561, May 25 1999 Silverbrook Research Pty LTD Method and system for online purchasing using processing sensor
7590861, Aug 06 2002 Apple Inc Methods for secure enrollment and backup of personal identity credentials into electronic devices
7593527, Jan 07 2005 First Data Corporation Providing digital signature and public key based on shared knowledge
7606401, Nov 28 1994 Open Invention Network, LLC System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
7613659, Nov 28 1994 Open Invention Network, LLC System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
7616784, Jul 29 2002 The Right Problem LLC Method and apparatus for contactless hand recognition
7620605, Nov 28 1994 Open Invention Network, LLC System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
7631193, Nov 28 1994 Open Invention Network, LLC Tokenless identification system for authorization of electronic transactions and electronic transmissions
7676433, Mar 24 2005 RAF SOFTWARE TECHNOLOGY INC Secure, confidential authentication with private data
7676751, Feb 15 2000 JPMORGAN CHASE BANK, N A System and method for processing applicant input information
7681246, Nov 20 2003 Microsoft Technology Licensing, LLC System and method for server side data signing
7685013, Nov 04 1999 JPMorgan Chase Bank System and method for automatic financial project management
7689504, Nov 01 2001 JPMorgan Chase Bank, National Association System and method for establishing or modifying an account with user selectable terms
7689832, Sep 05 2001 SENTRYCOM LTD Biometric-based system and method for enabling authentication of electronic messages sent over a network
7693277, Jan 07 2005 First Data Corporation Generating digital signatures using ephemeral cryptographic key
7698565, Mar 30 2000 DIGITAL PERSONA, INC Crypto-proxy server and method of using the same
7698567, Nov 28 1994 Open Invention Network, LLC System and method for tokenless biometric electronic scrip
7702919, Dec 31 2002 International Business Machines Corporation Authorized anonymous authentication
7711152, Apr 30 1999 GIDIPO, LLC System and method for authenticated and privacy preserving biometric identification systems
7730526, Jun 01 2005 Canon Information Systems Research Australia Pty Ltd Management of physical security credentials at a multi-function device
7748029, May 29 2002 RAF SOFTWARE TECHNOLOGY INC Authentication query strategizer and results compiler
7751595, Jul 12 2001 Apple Inc Method and system for biometric image assembly from multiple partial biometric frame scans
7756816, Oct 02 2002 JPMORGAN CHASE BANK, N A System and method for network-based project management
7757077, Jan 14 2000 Microsoft Technology Licensing, LLC Specifying security for an element by assigning a scaled value representative of the relative security thereof
7773093, Oct 03 2000 Creatier Interactive, LLC Method and apparatus for associating the color of an object with an event
7783578, Sep 21 2001 JPMORGAN CHASE BANK, N A System for providing cardless payment
7784106, Aug 04 2000 First Data Corporation Manufacturing unique devices that generate digital signatures
7788501, Aug 06 2002 Apple Inc Methods for secure backup of personal identity credentials into electronic devices
7796013, Jan 10 2000 Halo Wearables, LLC Device using histological and physiological biometric marker for authentication and activation
7804506, Oct 03 2000 Creatier Interactive, LLC System and method for tracking an object in a video and linking information thereto
7849312, Mar 24 2006 Atmel Corporation Method and system for secure external TPM password generation and use
7865728, May 07 1998 RPX Corporation Biometric encryption and decryption
7869593, Jan 07 2005 First Data Corporation Software for providing based on shared knowledge public keys having same private key
7882032, Nov 28 1994 Open Invention Network, LLC System and method for tokenless biometric authorization of electronic communications
7882363, May 31 2002 GENKEY NETHERLANDS B V Biometric authentication system
7882364, Mar 15 2004 Sanyo Electric Co., Ltd. Technology for authenticating person by data generated based on biological information
7895432, Mar 30 2000 DigitalPersona, Inc. Method and apparatus for using a third party authentication server
7900052, Nov 06 2002 International Business Machines Corporation Confidential data sharing and anonymous entity resolution
7933840, Dec 30 2004 TOPAZ SYSTEMS, INC Electronic signature security system
7936869, Jan 07 2005 First Data Corporation Verifying digital signature based on shared knowledge
7941533, Feb 19 2002 JPMorgan Chase Bank, National Association System and method for single sign-on session management without central server
7948361, Jun 08 2000 Halo Wearables, LLC Obtaining biometric identification using a direct electrical contact
7961915, Apr 30 1999 GIDIPO, LLC System and method for authenticated and privacy preserving biometric identification systems
7962757, Mar 24 2003 International Business Machines Corporation Secure coordinate identification method, system and program
7966496, Jul 02 1999 JPMORGAN CHASE BANK, N.A. System and method for single sign on process for websites with multiple applications and services
7970678, May 31 2000 Open Invention Network, LLC Biometric financial transaction system and method
7987501, Dec 04 2001 JPMORGAN CHASE BANK, N A System and method for single session sign-on
7994898, Aug 29 2003 Bloomberg Finance L.P. Portable access device
7996683, Oct 01 2001 GENKEY NETHERLANDS B V System, portable device and method for digital authenticating, crypting and signing by generating short-lived cryptokeys
8001372, Aug 06 2002 Apple Inc Methods for secure enrollment and backup of personal identity credentials into electronic devices
8005757, Jan 14 2000 Microsoft Technology Licensing, LLC Specifiying security for an element by assigning a scaled value representative of the relative security thereof
8010414, May 25 1999 Silverbrook Research Pty LTD Method for online purchasing using printed form
8032927, Oct 30 2000 Matthews International Corporation Verification engine for user authentication
8049597, Jan 10 2000 Halo Wearables, LLC Systems and methods for securely monitoring an individual
8055906, Aug 06 2002 Apple Inc Methods for secure restoration of personal identity credentials into electronic devices
8086867, Mar 26 2002 Northrop Grumman Systems Corporation Secure identity and privilege system
8090162, May 24 2000 Harris Technology, LLC Using biometrics as an encryption key
8127143, Aug 06 2002 Apple Inc Methods for secure enrollment of personal identity credentials into electronic devices
8145522, Nov 01 2001 JPMORGAN CHASE BANK, N.A. System and method for establishing or modifying an account with user selectable terms
8150108, Mar 17 2008 Halo Wearables, LLC Systems and methods of identification based on biometric parameters
8160960, Jun 07 2001 JPMORGAN CHASE BANK, N.A. System and method for rapid updating of credit information
8185877, Jun 22 2005 JPMORGAN CHASE BANK, N.A. System and method for testing applications
8185940, Jul 12 2001 JPMORGAN CHASE BANK, N.A. System and method for providing discriminated content to network users
8190893, Oct 27 2003 JP Morgan Chase Bank Portable security transaction protocol
8203423, Aug 29 2003 Bloomberg Finance L.P. Portable access device
8204831, Nov 13 2006 International Business Machines Corporation Post-anonymous fuzzy comparisons without the use of pre-anonymization variants
8229177, May 31 2001 GENKEY NETHERLANDS B V Data processing apparatus and method
8260716, Nov 28 1994 Open Invention Network, LLC System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
8261072, Mar 24 2006 Atmel Corporation Method and system for secure external TPM password generation and use
8301493, Nov 05 2002 JPMORGAN CHASE BANK, N A System and method for providing incentives to consumers to share information
8316418, Oct 30 2000 Matthews International Corporation Verification engine for user authentication
8321682, Jan 24 2008 JPMORGAN CHASE BANK, N A System and method for generating and managing administrator passwords
8325994, Apr 30 1999 GIDIPO, LLC System and method for authenticated and privacy preserving biometric identification systems
8335855, Sep 19 2001 JPMORGAN CHASE BANK, N.A. System and method for portal infrastructure tracking
8352746, Dec 31 2002 International Business Machines Corporation Authorized anonymous authentication
8359471, Aug 17 2006 System and method for generating a signature
8359476, May 07 1998 RPX Corporation User authentication system and method for encryption and decryption
8379853, Nov 05 2002 Sony Corporation; Sony Electronics Inc. Descrambler
8406428, Dec 11 2008 International Business Machines Corporation Secure method and apparatus to verify personal identity over a network
8407480, Aug 06 2002 Apple Inc Methods for secure enrollment and backup of personal identity credentials into electronic devices
8407767, Jan 18 2007 Microsoft Technology Licensing, LLC Provisioning of digital identity representations
8438086, Jun 12 2000 CHASE MANHATTAN BANK USA System and method for providing customers with seamless entry to a remote server
8452680, May 31 2000 Open Invention Network, LLC Biometric financial transaction system and method
8452787, Dec 28 2001 International Business Machines Corporation Real time data warehousing
8458070, Jun 12 2000 JPMORGAN CHASE BANK, N.A. System and method for providing customers with seamless entry to a remote server
8473735, May 17 2007 JPMORGAN CHASE BANK, N A Systems and methods for managing digital certificates
8478992, Aug 06 2002 Apple Inc Methods for secure restoration of personal identity credentials into electronic devices
8479012, Oct 19 1999 HARRIS, SCOTT C ; HARRIS, SCOTT; LOSCH Using biometrics as an encryption key
8488788, Nov 09 1999 Sony Corporation; Sony Electronics Inc. Method for simulcrypting scrambled data to a plurality of conditional access devices
8549315, Jan 24 2008 JPMORGAN CHASE BANK, N.A. System and method for generating and managing administrator passwords
8566250, Nov 30 1999 Apple Inc Biometric identification device and methods for secure transactions
8571975, Nov 24 1999 JPMORGAN CHASE BANK, N A System and method for sending money via E-mail over the internet
8572408, Nov 05 2002 Sony Corporation; Sony Electronics Inc. Digital rights management of a digital device
8572673, Jun 10 2004 GENKEY NETHERLANDS B V Data processing apparatus and method
8583926, Sep 19 2005 JPMORGAN CHASE BANK, N.A. System and method for anti-phishing authentication
8590008, Jul 02 1999 JPMORGAN CHASE BANK, N.A. System and method for single sign on process for websites with multiple applications and services
8615521, Dec 28 2001 International Business Machines Corporation Real time data warehousing
8620814, Nov 09 1998 First Data Corporation Three party account authority digital signature (AADS) system
8620937, Dec 27 2002 International Business Machines Corporation Real time data warehousing
8630932, May 31 2000 Open Invention Network, LLC Biometric financial transaction system and method
8630933, May 31 2000 Open Invention Network, LLC Biometric financial transaction system and method
8689296, Jan 26 2007 Microsoft Technology Licensing, LLC Remote access of digital identities
8700535, Feb 25 2003 Microsoft Technology Licensing, LLC Issuing a publisher use license off-line in a digital rights management (DRM) system
8719171, Feb 25 2003 Microsoft Technology Licensing, LLC Issuing a publisher use license off-line in a digital rights management (DRM) system
8725646, Apr 15 2005 Microsoft Technology Licensing, LLC Output protection levels
8726011, May 17 2007 JPMORGAN CHASE BANK, N.A. Systems and methods for managing digital certificates
8732072, Nov 01 2001 JPMORGAN CHASE BANK, N.A. System and method for establishing or modifying an account with user selectable terms
8732739, Jul 18 2011 PERK COM US INC System and method for tracking and rewarding media and entertainment usage including substantially real time rewards
8738921, May 16 2006 Verizon Patent and Licensing Inc System and method for authenticating a person's identity using a trusted entity
8751233, Dec 21 2005 Microsoft Technology Licensing, LLC Digital signatures for communications using text-independent speaker verification
8781969, May 20 2005 Microsoft Technology Licensing, LLC Extensible media rights
8793490, Jul 14 2006 JPMORGAN CHASE BANK, N.A. Systems and methods for multifactor authentication
8826031, Aug 06 2002 Apple Inc Methods for secure enrollment and backup of personal identity credentials into electronic devices
8831994, Nov 28 1994 Open Invention Network, LLC System and method for tokenless biometric authorization of electronic communications
8849716, Apr 20 2001 JPMORGAN CHASE BANK, N.A. System and method for preventing identity theft or misuse by restricting access
8976008, Aug 24 2006 PrivacyDataSystems, LLC Cross-domain collaborative systems and methods
9020415, May 04 2010 PERK COM US INC Bonus and experience enhancement system for receivers of broadcast media
9026034, May 04 2010 PERK COM US INC Automatic detection of broadcast programming
9026799, Oct 19 1999 HARRIS, SCOTT C ; HARRIS, SCOTT; LOSCH Using biometrics as an encryption key
9082048, Mar 17 2008 Halo Wearables, LLC Identification in view of biometric parameters
9160537, Aug 06 2002 Apple Inc Methods for secure restoration of personal identity credentials into electronic devices
9165323, May 31 2000 Open Innovation Network, LLC Biometric transaction system and method
9166957, Apr 19 2012 PQ SOLUTIONS LIMITED Digital file authentication using biometrics
9189777, Sep 20 1999 Security First Innovations, LLC Electronic commerce with cryptographic authentication
9240012, Jul 14 2006 JPMORGAN CHASE BANK, N.A. Systems and methods for multifactor authentication
9270464, Aug 06 2002 Apple Inc Methods for secure enrollment and backup of personal identity credentials into electronic devices
9314193, Oct 13 2011 BIOGY, INC Biometric apparatus and method for touch-sensitive devices
9319398, Mar 15 2013 Independent administering of verified user-controlled electronic identifications utilizing specifically programmed computer-implemented methods and computer systems
9331990, Dec 22 2003 ASSA ABLOY AB Trusted and unsupervised digital certificate generation using a security token
9344280, Jun 07 2007 SMART COSMOS SOLUTIONS INC Systems and methods for authenticating and providing anti-counterfeiting features for important documents
9374244, Feb 27 2012 Amazon Technologies, Inc. Remote browsing session management
9374366, Sep 19 2005 JPMORGAN CHASE BANK, N.A. System and method for anti-phishing authentication
9378518, Dec 30 2004 Topaz Systems, Inc. Electronic signature security system
9384338, Jun 09 2004 GENKEY NETHERLANDS B V Architectures for privacy protection of biometric templates
9419957, Mar 15 2013 JPMORGAN CHASE BANK, N A Confidence-based authentication
9438589, Apr 19 2012 PQ SOLUTIONS LIMITED Binding a digital file to a person's identity using biometrics
9455983, Dec 21 2005 Microsoft Technology Licensing, LLC Digital signatures for communications using text-independent speaker verification
9521131, Jan 26 2007 Microsoft Technology Licensing, LLC Remote access of digital identities
9584496, Sep 21 2009 Halo Wearables, LLC Systems and methods for securely monitoring an individual
9602497, Dec 22 2003 ASSA ABLOY AB Trusted and unsupervised digital certificate generation using a security token
9608826, Jun 29 2009 JPMORGAN CHASE BANK, N A System and method for partner key management
9646304, Sep 21 2001 JPMORGAN CHASE BANK, N.A. System for providing cardless payment
9659297, Nov 30 1999 Apple Inc Biometric identification device
9661021, Sep 19 2005 JPMORGAN CHASE BANK, N.A. System and method for anti-phishing authentication
9679293, Jul 14 2006 JPMORGAN CHASE BANK, N.A. Systems and methods for multifactor authentication
9710851, Feb 15 2000 JPMORGAN CHASE BANK, N.A. System and method for generating graphical user interface
9716698, Aug 06 2002 Apple Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
9794069, Jun 07 2007 SMART COSMOS SOLUTIONS INC Systems and methods for authenticating and providing anti-counterfeiting features for important documents
9818114, Aug 11 2014 MasterCard International Incorporated Systems and methods for performing payment card transactions using a wearable computing device
9912485, Mar 15 2013 ARRIS ENTERPRISES LLC; ARRIS Method and apparatus for embedding secret information in digital certificates
9979709, Aug 06 2002 Apple Inc. Methods for secure restoration of personal identity credentials into electronic devices
Patent Priority Assignee Title
4109237, Jan 17 1977 EYEDENTIFY, INC , A CORP OF OR Apparatus and method for identifying individuals through their retinal vasculature patterns
4405829, Dec 14 1977 Massachusetts Institute of Technology Cryptographic communications system and method
4641349, Feb 20 1985 IRIDIAN TECHNOLOGIES, INC Iris recognition system
4868877, Feb 12 1988 Public key/signature cryptosystem with enhanced digital signature certification
5214699, Jun 09 1992 Audio Digital Imaging Inc. System for decoding and displaying personalized indentification stored on memory storage device
5224173, Oct 29 1991 Avant Incorporated Method of reducing fraud in connection with employment, public license applications, social security, food stamps, welfare or other government benefits
5259025, Jun 12 1992 Audio Digitalimaging, Inc. Method of verifying fake-proof video identification data
5263097, Jul 24 1991 Texas Instruments Incorporated; TEXAS INSTRUMENTS INCORPORATED, A CORPORATION OF DE Parameter normalized features for classification procedures, systems and methods
5291560, Jul 15 1991 IRISCAN INCORPORATED Biometric personal identification system based on iris analysis
5386104, Nov 08 1993 NCR Corporation System and method for detecting user fraud in automated teller machine transactions
5412727, Jan 14 1994 ASSA ABLOY AB Anti-fraud voter registration and voting system using a data card
5428357, May 28 1993 NORWEST BUSINESS CREDIT, INC High speed data acquisition system and method
5457747, Jan 14 1994 ASSA ABLOY AB Anti-fraud verification system using a data card
5469506, Jun 27 1994 Pitney Bowes Inc. Apparatus for verifying an identification card and identifying a person by means of a biometric characteristic
5534855, Jul 20 1992 GOOGLE LLC Method and system for certificate based alias detection
5581630, Dec 21 1992 Texas Instruments Incorporated Personal identification
5604802, Oct 29 1993 International Business Machines Corporation Transaction processing system
5619620, Dec 24 1993 NCR Corporation Neural network for banknote recognition and authentication
5623545, Aug 31 1995 National Semiconductor Corporation Automatic data generation for self-test of cryptographic hash algorithms in personal security devices
5719950, Mar 24 1994 Minnesota Mining and Manufacturing Company Biometric, personal authentication system
5748738, Jan 17 1995 EORIGINAL, INC System and method for electronic transmission, storage and retrieval of authenticated documents
5787186, Mar 21 1994 I.D. Tec, S.L. Biometric security process for authenticating identity and credit cards, visas, passports and facial recognition
5838812, Nov 28 1994 Open Invention Network, LLC Tokenless biometric transaction authorization system
5892838, Jun 11 1996 Minnesota Mining and Manufacturing Company Biometric recognition using a classification neural network
5905807, Jan 23 1992 Matsushita Electric Industrial Co., Ltd. Apparatus for extracting feature points from a facial image
///////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Dec 31 1997GTE Service Corporation(assignment on the face of the patent)
Jan 28 1998MUSGRAVE, CLYDEGTE Service CorporationASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0089860849 pdf
Mar 29 1999DULUDE, ROBERT S GTE Government Systems CorporationASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0101290284 pdf
Aug 26 1999GTE Government Systems CorporationGTE CyberTrust Solutions IncorporatedASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0102290474 pdf
Mar 10 2000GTE CyberTrust Solutions IncorporatedGTE Service CorporationASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0105350208 pdf
Dec 11 2001GTE Service CorporationVERIZON CORPORATE SERVICES GROUP INC CHANGE OF NAME SEE DOCUMENT FOR DETAILS 0294570431 pdf
Dec 12 2012VERIZON CORPORATE SERVICES GROUP INC Verizon Patent and Licensing IncASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0294680605 pdf
Date Maintenance Fee Events
Sep 13 2004M1551: Payment of Maintenance Fee, 4th Year, Large Entity.
Sep 15 2008M1552: Payment of Maintenance Fee, 8th Year, Large Entity.
Aug 15 2012M1553: Payment of Maintenance Fee, 12th Year, Large Entity.


Date Maintenance Schedule
Mar 13 20044 years fee payment window open
Sep 13 20046 months grace period start (w surcharge)
Mar 13 2005patent expiry (for year 4)
Mar 13 20072 years to revive unintentionally abandoned end. (for year 4)
Mar 13 20088 years fee payment window open
Sep 13 20086 months grace period start (w surcharge)
Mar 13 2009patent expiry (for year 8)
Mar 13 20112 years to revive unintentionally abandoned end. (for year 8)
Mar 13 201212 years fee payment window open
Sep 13 20126 months grace period start (w surcharge)
Mar 13 2013patent expiry (for year 12)
Mar 13 20152 years to revive unintentionally abandoned end. (for year 12)